You are looking at a specific version 20191021:054509 of this paper. See the latest version.

Paper 2019/1089

Lattice-Face Key Infrastructure (LFKI) for Quantum Resistant Computing

Josiah Johnson Umezurike

Abstract

In this paper we present a new idea by exploring a hybrid system designed to share symmetric and asymmetric properties. LFKI is code named, end-to-end cryptographic system for cloud, mobile, internet of things (IOT) and devices (ECSMID). Until now, there had not been much done on lattice faces as a hybrid cryptographic solution. Here in, we do not owe respect to only randomization reduction or deterministic reduction. We embrace a collective approach to defining the old age question of what problem is hard enough in NP to resist a quantum assailant. These biases, especially non-deterministic reduction is used to show that lattices are interesting hard problems within the set of NP Complete problems. Though the shortest vector problem (SVP) seems promising. It is nearly enough to facilitate and establish lattice basis an exception from the priori art [1]. The many configurations of their vertices seem to dismiss the wonderful properties of the dynamic faces that abound in various lattice constructs. The elements of these faces found in between regions bounded by the vertices and edges are of great interest to cryptography. When represented as numerical values serve as mathematical images of the lattice basis distribution. It is demonstrated that each vector representation has the potential to generate cryptographically secure number of keys. They follow a somewhat rigid rule; deterministic and yet a chaotic arrangement of the lattice vectors represented within a matrix of column (c) and rows (r), where (c=>16 and r=>16). A fitting rule is already available with the necessary mechanism to produce 1: n relationship for a plaintext against many ciphertext. This is found in Open/Knight Tour (O/KT) movements and can easily be modified to absorb larger lattice basis. Lattice face are ready made with properties that are closely related to the regular vectors of Euclidean space.

Note: This work although controversial will spawn many changes in the mind of cryptographers. We do have an android smart phone application currently running on this reference specification. It is the culmination of 20+ year independent work completed at USC Incubator in South Carolina, USA. We are willing to make the necessary changes if you deem it relevant. Find it here https://lokchain.io.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
OTPQubitSVPCVPLattice-basis2048 BitsAESCryptographyQRQIBlockchain
Contact author(s)
jumezurike @ lokdon com
History
2019-12-07: last of 6 revisions
2019-09-29: received
See all versions
Short URL
https://ia.cr/2019/1089
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.